233587 | Amazon Linux 2023 : java-23-amazon-corretto、java-23-amazon-corretto-devel、java-23-amazon-corretto-headless (ALAS2023-2025-904) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | medium |
233586 | Amazon Linux 2023 : python3-jinja2 (ALAS2023-2025-894) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | medium |
233585 | Amazon Linux 2023 : xorg-x11-server-common、xorg-x11-server-devel、xorg-x11-server-source (ALAS2023-2025-892) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | high |
233584 | Amazon Linux 2023 : libxml2、libxml2-devel、libxml2-static (ALAS2023-2025-896) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | high |
233583 | Amazon Linux 2023 : python3-twisted、python3-twisted+tls (ALAS2023-2025-903) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | high |
233582 | Amazon Linux 2023 : libxslt, libxslt-devel, python3-libxslt (ALAS2023-2025-905) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | medium |
233581 | Amazon Linux 2023 : python3.12、python3.12-devel、python3.12-idle (ALAS2023-2025-899) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | medium |
233580 | Amazon Linux 2023 : libsndfile、libsndfile-devel、libsndfile-utils (ALAS2023-2025-902) | Nessus | Amazon Linux Local Security Checks | 2025/3/31 | medium |
233579 | Oracle Linux 7 : tigervnc (ELSA-2025-2861) | Nessus | Oracle Linux Local Security Checks | 2025/3/31 | high |
233578 | CentOS 9 : kernel-5.14.0-575.el9 | Nessus | CentOS Local Security Checks | 2025/3/31 | high |
233577 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : RabbitMQ Server の脆弱性 (USN-7399-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | medium |
233576 | AlmaLinux 9nginx:1.22ALSA-2025:3261 | Nessus | Alma Linux Local Security Checks | 2025/3/31 | medium |
233575 | AlmaLinux 9grafanaALSA-2025:3344 | Nessus | Alma Linux Local Security Checks | 2025/3/31 | high |
233574 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : libtar の脆弱性 (USN-7398-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | critical |
233573 | Ubuntu 20.04 LTS / 22.04 LTS : AOM の脆弱性 (USN-7397-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | critical |
233572 | Apple iOS < 15.8.4 の複数の脆弱性 (122345) | Nessus | Mobile Devices | 2025/3/31 | high |
233571 | Apple iOS < 18.4 の複数の脆弱性 (122371) | Nessus | Mobile Devices | 2025/3/31 | high |
233570 | macOS 14.x < 14.7.5 の複数の脆弱性 (122374) | Nessus | MacOS X Local Security Checks | 2025/3/31 | high |
233569 | macOS 13.x < 13.7.5 の複数の脆弱性 (122375) | Nessus | MacOS X Local Security Checks | 2025/3/31 | high |
233568 | macOS 15.x < 15.4 の複数の脆弱性 (122373) | Nessus | MacOS X Local Security Checks | 2025/3/31 | high |
233567 | Apple iOS < 16.7.11 の複数の脆弱性 (122346) | Nessus | Mobile Devices | 2025/3/31 | high |
233566 | Oracle Linux 9 : python-jinja2 (ELSA-2025-3406) | Nessus | Oracle Linux Local Security Checks | 2025/3/31 | medium |
233565 | Oracle Linux 7 : カーネル (ELSA-2025-2501) | Nessus | Oracle Linux Local Security Checks | 2025/3/31 | medium |
233564 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.10.1.5) | Nessus | Misc. | 2025/3/31 | low |
233563 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.1.7) | Nessus | Misc. | 2025/3/31 | critical |
233562 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK の脆弱性 (USN-7395-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | high |
233561 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : OVN の脆弱性 (USN-7396-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | high |
233560 | Debian dla-4099 : flatpak - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/3/31 | critical |
233559 | Debian dla-4100 : libdata-entropy-perl - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/3/31 | critical |
233558 | MongoDB Shell インストール済み (Windows) | Nessus | Windows | 2025/3/31 | info |
233557 | Remote Utilities インストール済み (Windows) | Nessus | Windows | 2025/3/31 | info |
233556 | Remote Utilities インストール済み (Linux) | Nessus | Misc. | 2025/3/31 | info |
233555 | Remote Utilities インストール済み (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/31 | info |
233554 | GoodAccess インストール済み (Windows) | Nessus | Windows | 2025/3/31 | info |
233553 | GoodAccess インストール済み (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/31 | info |
233552 | GoodAccess インストール済み (Linux) | Nessus | Misc. | 2025/3/31 | info |
233551 | Ubuntu 16.04 LTS : Doorkeeper 脆弱性 (USN-7394-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | critical |
233550 | Debian dla-4098 : amd64-microcode - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/3/31 | high |
233549 | MongoDB Shell インストール済み (MacOSX) | Nessus | MacOS X Local Security Checks | 2025/3/31 | info |
233548 | Debian dla-4097 : vim - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/3/30 | high |
233546 | Debian dla-4096 : amqp-tools - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/3/29 | medium |
233545 | Debian dla-4095 : intel-microcode - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/3/29 | high |
233544 | RHEL 8: libreoffice (RHSA-2025:3267) | Nessus | Red Hat Local Security Checks | 2025/3/29 | high |
233543 | RHEL 8/9: Red Hat JBoss Enterprise Application Platform 8.0.6 (RHSA-2025:3357) | Nessus | Red Hat Local Security Checks | 2025/3/29 | medium |
233542 | RHEL 9: fence-agents (RHSA-2025:3113) | Nessus | Red Hat Local Security Checks | 2025/3/29 | medium |
233541 | RHEL 8: grub2 (RHSA-2025:3367) | Nessus | Red Hat Local Security Checks | 2025/3/29 | high |
233540 | RHEL 9: fence-agents (RHSA-2025:3111) | Nessus | Red Hat Local Security Checks | 2025/3/29 | medium |
233539 | RHEL 9: OpenShift Container Platform 4.18.6 (RHSA-2025:3068) | Nessus | Red Hat Local Security Checks | 2025/3/29 | high |
233538 | RHEL 8: container-tools:rhel8 (RHSA-2025:3175) | Nessus | Red Hat Local Security Checks | 2025/3/29 | high |
233537 | RHEL 9: podman (RHSA-2025:3165) | Nessus | Red Hat Local Security Checks | 2025/3/29 | high |